Nvidia Jetson chips make IoT devices vulnerable to attack

Nvidia's logo on a piece of its hardware
(Image credit: Shutterstock)

Nvidia has patched several vulnerabilities in its Jetson system-on-module (SOM) series chips that hackers could have exploited to escalate privileges and mount denial-of-service (DoS) attacks.

The products affected by the vulnerabilities include the Jetson TX1, TX2 series, TX2 NX, AGX Xavier series, Xavier NX, Nano, and Nano 2GB running Jetson Linux versions before 32.5.1. The product line comprises embedded Linux AI and computer vision compute modules and developer kits for AI-based computer vision applications and autonomous systems, such as mobile robots and drones.

The most severe vulernability is tracked as CVE-2021-34372 and has a CVSS score of 8.2. This buffer overflow flaw in its Trusty trusted execution environment (TEE) could result in information disclosure, escalation of privileges, and denial-of-service.

“[The] driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of privileges, and denial of service (DoS),” according to Nvidia’s security bulletin,

Other problems fixed by the patches include memory corruption, stack overflows, and missing bounds checks in the TEE. There are also heap overflows affecting the Bootloader that could lead to arbitrary code execution, denial-of-service, and information disclosure.

"Earlier software branch releases that support this product are also affected," Nvidia said. "If you are using an earlier branch release, upgrade to the latest 32.5.1 release. If you are using the 32.5.1 release, update to the latest Debian packages."

Andy Norton, European cyber risk officer at Armis, told IT Pro that the flaws affecting IoT devices are major blind spots for organizations, which have traditionally built an in-depth defense strategy around their IT environment involving anti-virus and host-based security tools. According to Norton, Internet of Things (IoT) devices change that approach because the device cannot accept an outside agent that can check for behavior changes and signs of compromise.

RELATED RESOURCE

IT Pro 20/20: What the EU's new AI rules mean for business

The 17th issue of IT Pro 20/20 considers the effect of new regulations on the IT industry

FREE DOWNLOAD

“A different approach is required to secure IoT devices to an appropriate and proportionate level in line with other IT devices. One approach, for instance, is a gene pool approach: a huge data set of IoT devices and the activities they exhibit,” Norton said.

“AI can be used to hunt for outliers in IoT behavior by comparing an IoT device to its previous activity, the activity of other similar devices in the organization, and other devices from the same gene pool across all organizations. It is this knowledge base that will enhance the security approach for IoT devices and is a better substitute compared with the conventional agent-based methodologies we see in the IT world."

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.